CN115878620A - Data processing method and device, electronic equipment, storage medium and product - Google Patents

Data processing method and device, electronic equipment, storage medium and product Download PDF

Info

Publication number
CN115878620A
CN115878620A CN202211540530.6A CN202211540530A CN115878620A CN 115878620 A CN115878620 A CN 115878620A CN 202211540530 A CN202211540530 A CN 202211540530A CN 115878620 A CN115878620 A CN 115878620A
Authority
CN
China
Prior art keywords
user
checking
target
scene
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211540530.6A
Other languages
Chinese (zh)
Inventor
霍康
程强
冯宇波
曹文洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Ruian Technology Co Ltd
Original Assignee
Beijing Ruian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Ruian Technology Co Ltd filed Critical Beijing Ruian Technology Co Ltd
Priority to CN202211540530.6A priority Critical patent/CN115878620A/en
Publication of CN115878620A publication Critical patent/CN115878620A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a data processing method, a data processing device, electronic equipment, a storage medium and a product. Receiving a checking user list; the checking user list comprises user information of at least one user to be checked; determining at least one checking result corresponding to each target checking scene according to the user information of the at least one user to be checked and at least one target checking scene configured in advance; and feeding back the at least one checking result to the target terminal equipment, so that the technical problems of low efficiency and accuracy when the user is checked are solved, data fusion and multi-dimensional analysis in the user checking process are realized, and the checking efficiency and accuracy are improved.

Description

Data processing method and device, electronic equipment, storage medium and product
Technical Field
The invention relates to the technical field of data processing, in particular to a data processing method and device, electronic equipment, a storage medium and a product.
Background
With the popularization and application of new technologies such as cloud computing, big data and 5G, a large number of users are digitalized, and the informatization means lays a foundation for accurate user verification. In the process of user life, huge and multi-source data resources are involved, and extremely complex data analysis requirements are generated.
At present, the user checking method generally adopted is as follows: and manually utilizing the EXCEL table to finish the inspection and analysis work of key users. However, in the context of big data, the conventional technical means have the following limitations: the manual checking speed is low, the efficiency is low, and the user checking requirement cannot be quickly finished; in the checking process, all data resources cannot be considered, and the accuracy of user checking is influenced.
Disclosure of Invention
The invention provides a data processing method, a data processing device, electronic equipment, a storage medium and a product, which realize data fusion and multi-dimensional analysis in the process of checking a user, and further improve the efficiency and accuracy of user checking.
In a first aspect, the present invention provides a data processing method, including:
receiving a list of checking users; the checking user list comprises user information of at least one user to be checked;
determining at least one checking result corresponding to each target checking scene according to the user information of the at least one user to be checked and at least one preset target checking scene;
and feeding back the at least one checking result to the target terminal equipment.
In a second aspect, the present invention provides a data processing apparatus comprising:
the user list receiving module is used for receiving and checking a user list; the checking user list comprises user information of at least one user to be checked;
the verification result determining module is used for determining at least one verification result corresponding to each target verification scene according to the user information of the at least one user to be verified and at least one preset target verification scene;
and the checking result feedback module is used for feeding back the at least one checking result to the target terminal equipment.
In a third aspect, the present invention provides an electronic device of a data processing method, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform the data processing method of any of the embodiments of the invention.
In a fourth aspect, the present invention provides a computer-readable storage medium storing computer instructions for causing a processor to implement a data processing method according to any one of the embodiments of the present invention when the computer instructions are executed.
In a fifth aspect, the invention provides a computer program product comprising a computer program which, when executed by a processor, implements the data processing method of any of the embodiments of the invention.
The embodiment of the invention provides a data processing method, which comprises the steps of receiving and checking a user list; the verification user list comprises user information of at least one user to be verified, then, according to the user information of the at least one user to be verified and at least one preset target verification scene, at least one verification result corresponding to each target verification scene is determined, and finally, the at least one verification result is fed back to the target terminal equipment. According to the technical scheme provided by the invention, the technical problems of low efficiency and accuracy in user checking are solved, data fusion and multi-dimensional analysis in the user checking process are realized, and the checking efficiency and accuracy are further improved.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present invention, nor do they necessarily limit the scope of the invention. Other features of the present invention will become apparent from the following description.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flowchart of a data processing method according to an embodiment of the present invention;
FIG. 2 is a flow chart of constructing a personnel database according to an embodiment of the present invention;
FIG. 3 is a flow chart of constructing a sample database according to an embodiment of the present invention;
fig. 4 is a flowchart of constructing a site identifier database according to an embodiment of the present invention;
fig. 5 is a flowchart of a user checking method according to an embodiment of the present invention;
fig. 6 is a flowchart of a user checking method according to an embodiment of the present invention;
fig. 7 is a flowchart of a user checking method according to an embodiment of the present invention;
fig. 8 is a flowchart of a data processing method according to a second embodiment of the present invention;
fig. 9 is a flowchart of constructing a suspected user library according to an embodiment of the present invention;
fig. 10 is a flowchart of a method for determining suspected users according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of a data processing method and apparatus according to a third embodiment of the present invention;
fig. 12 is a schematic structural diagram of an electronic device according to a fourth embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first preset condition", "second preset condition", and the like in the description and the claims of the present invention and the drawings are used for distinguishing similar objects and are not necessarily used for describing a specific order or sequence. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example one
Fig. 1 is a flowchart of a data processing method according to an embodiment of the present invention; the embodiment can be applied to the situation of checking the users with important attention. The method may be performed by a data processing apparatus, which may be implemented in hardware and/or software, and which may be configured on a computer device, which may be a notebook, a desktop, a smart tablet, etc. As shown in fig. 1, the method includes:
and S110, receiving and checking the user list.
The checking user list is a table corresponding to a user needing to be checked, and the checking user list comprises user information of at least one user to be checked. For example, the list of the checking users may include names, genders, ages, or identifications of a plurality of users to be checked.
In this embodiment, in order to obtain more relevant information of the user to be checked, user information of multiple users to be checked may be summarized to obtain a list of checking users.
In an actual application process, an application program for user verification, a web page, or a component having a user verification function may be developed. An uploading control for uploading the checking user list is configured in advance, when a user triggers the uploading control, the constructed checking user list can be uploaded to a server side based on the uploading control, and then the server receives the checking user list.
S120, determining at least one checking result corresponding to each target checking scene according to the user information of at least one user to be checked and at least one preset target checking scene.
The target checking scene is one or more than one of the checking scenes to be selected. The target checking scene is finally selected, and the checking scene to be selected is required to be checked by the user. For example, corresponding configuration parameters may be preset for each to-be-selected checking scenario, and a user may input the configuration parameters corresponding to a scenario in which a checking result data is desired to be obtained according to a requirement, so as to determine a target checking scenario.
The scene to be selected and checked is a pre-configured scene, and the scene to be selected and checked comprises at least one scene. The first checking scenario to be selected is a checking scenario of a person who is affiliated to a target area, and the target area may be predetermined, for example, a street a includes 3 cells, which are a cell B, a cell C, and a cell D, and the street a may be used as the target area, or the cell B, the cell C, or the cell D may be used as the target area. In the scene, determining a target area corresponding to each user to be checked in a checking user list; the second checking scene to be selected is a sampling point checking scene, and the scene is a scene for determining users in a checking user list and performing oversampling on sampling points; the third to-be-selected checking scene is a site identification checking scene, and the scene is used for determining which sites are included in the behavior tracks of the users in the checking user list.
On the basis of the above embodiment, the verification database corresponding to each to-be-selected verification scenario may be determined, so that when the target verification scenario is determined, the corresponding verification result is determined based on the corresponding verification database.
The checking database is obtained by summarizing historical data obtained in advance based on various to-be-selected checking scenes. The checking scene to be selected comprises a personnel checking scene, a sampling point checking scene and a site identification checking scene which belong to a target area.
In this embodiment, in the user checking process, a checking database may be established first, and then the list of checked users is compared with the pre-established checking database to obtain a corresponding checking result. The established verification database may include: a personnel database, a sampling database and a site identification database.
The establishment mode of the personnel database is as follows: and acquiring the standing user data and the mobile user data in the target area, and determining a personnel database corresponding to the personnel checking scene according to the number of the standing users and the mobile user data.
Wherein the target area is a specific jurisdiction. The standing population data is basic information corresponding to users who live in the target area frequently, for example, the standing population can be users who live in the target area for a long time. The mobile user data is basic information corresponding to a user who does not live for a long time in the target area, for example, the mobile user may be a tenant in the target area, a user who stays in a hotel in the target area, and the like. The standing user data and the floating population data can be summarized in a form mode, and a plurality of forms can be associated in a main foreign key mode, so that a personnel database corresponding to a personnel checking scene is constructed, and the method is shown in fig. 2. The constructed personnel database can contain basic information, residence information, table updating time and the like of all users of the target area content.
The establishment mode of the sampling database is as follows: and determining a sampling database corresponding to the sampling check scene according to the sampling point associated data in the target area. The sampling point associated data comprises sampling point address data, sampling data and sampling personnel registration data associated with the sampling point addresses. The collection process of the sampling point associated data relates to a plurality of tables, and a table with a higher importance degree can be used as a main table, and the association relationship between the tables is established in a main foreign key mode, as shown in fig. 3. The constructed sampling database can contain the specific address of the acquisition point, the identification information of sampling staff, the identification information of the sampling staff, the contact way of the sampling staff, the sampling time, the name of a sampling mechanism, the sampling state, the sampling tool number corresponding to each sampling staff and the like.
The site identification database is established in the following way: and determining a site identification database corresponding to the site identification checking scene according to at least one site associated data in the target area. The site-associated data comprises a site identifier. There are multiple places in the target area, and each place has place identification information representing the place, for example, the uniqueness of the place can be represented in the form of a two-dimensional code. Site association data of each site can be summarized, for example, a site code scan record is used as a main table, and association between the table and the table is realized through a main foreign key, as shown in fig. 4. The site identification database can contain basic information of a user scanning the site code, a contact way of the user scanning the site code, user identification information, code scanning time, a code scanning site name, a code scanning site address, a belonged jurisdiction, site longitude and site latitude.
In the actual application process, the list of the verification users is compared with the database corresponding to the target verification scene, so that the verification result corresponding to each user in the list of the verification users can be determined. For example, if the target verification scene is a staff verification scene affiliated to the target area, the list of verification users is compared with the staff database, and which target area the user in the list of verification users belongs to can be determined, see fig. 5; if the target verification scene is a sampling point verification scene, comparing the verification user list with the sampling database, and determining sampling associated data corresponding to the user in the verification user list, for example, sampling location information, sampling result information, and the like of each user to be verified within a preset time, see fig. 6. If the target verification scene is a site identifier verification scene, the verification user list is compared with the site identifier database, and site association information corresponding to the user in the verification user list, for example, site information that each user to be verified has arrived within a preset time, may be determined, see fig. 7.
S130, feeding back at least one checking result to the target terminal device.
The target terminal device is a mobile phone, a tablet computer, a PC (personal computer) terminal or a server and the like capable of receiving the checking result.
In this embodiment, the number of the check results may be one or more. The number of the checking results corresponds to the number of the target checking scenes. For example, the user inputs configuration parameters of two checking scenarios to be selected, and wants to obtain checking results corresponding to two target checking scenarios, the number of the checking results may be two.
In this embodiment, after the verification result is determined based on the user information of the user to be verified and the database corresponding to the target verification scene, the verification result may be fed back to the target terminal device. After the target terminal device receives the checking result, carding and troubleshooting are carried out based on the checking result so as to realize omnibearing data analysis and processing, obtain a more accurate checking conclusion and provide powerful data support for follow-up work.
According to the technical scheme, the user list is checked through receiving; the method comprises the steps that a list of checking users comprises user information of at least one user to be checked, then, at least one checking result corresponding to each target checking scene is determined according to the user information of the at least one user to be checked and at least one target checking scene configured in advance, and finally, the at least one checking result is fed back to target terminal equipment. According to the technical scheme provided by the invention, the technical problems of low efficiency and low accuracy in user checking are solved, data fusion and multi-dimensional analysis in the user checking process are realized, and the checking efficiency and accuracy are further improved.
Example two
Fig. 8 is a flowchart of a data processing method provided in the second embodiment of the present invention, and the second embodiment of the present invention further refines the content corresponding to the foregoing embodiment S120 on the basis of the foregoing embodiment, and the second embodiment of the present invention may be combined with various alternatives in one or more embodiments described above. As shown in fig. 8, the method includes:
s210, receiving and checking the user list.
S220, determining the user identification of at least one user to be checked.
The user identification corresponds to the unique identification of the user to be checked. For example, the user identifier may be identification information of the user to be checked, and may uniquely represent character string data of each user to be checked, or the like.
In this embodiment, each user to be checked in the checking user list has a user identifier representing the uniqueness of the user, the user identifiers of the users to be checked in the checking user list are generally located in the same column or the same row, and in practical application, the column or row corresponding to the user identifier may be extracted to obtain the user identifier of at least one user to be checked.
And S230, calling a checking database corresponding to at least one pre-configured target checking scene.
In this embodiment, the personnel database, the sampling database, and the site identification database may be configured in advance, and stored in a predefined data structure. The personnel database corresponds to a personnel checking scene affiliated to the target area; the sampling database corresponds to the sampling point checking scene; the site identification database corresponds to the site identification check scenario. And the target checks the scene, and calls a corresponding database.
S240, determining the corresponding checking result of each target checking scene based on the user identification and the checking database.
In this embodiment, the user identifier may be queried in the verification database corresponding to the target verification scenario, and data corresponding to the user identifier may be determined as the verification result. The checking result corresponds to each checking scene, that is, if several target checking scenes are selected, the determined checking result is also several.
Exemplarily, if the target verification scene includes three verification scenes, namely a personnel verification scene affiliated to the target area, a sampling point verification scene and a site identifier verification scene, the target area corresponding to each user to be verified can be determined based on the user identifier and the personnel database in the verification user list; or determining which sampling points of the users in the checked user list are subjected to oversampling based on the user identification and the sampling database; and determining which sites are included in the behavior tracks of the users in the user list to be checked based on the user identifications and the site identification database.
It should be noted that, if the user selects which target checking scenarios, the determined checking result corresponds to the checking scenario selected by the user, and the user may select one checking scenario or multiple checking scenarios.
For example, the specific process of determining the verification result based on the user identifier and the verification database may be: if the target checking scene is a personnel checking scene which belongs to the target area, the user identification corresponding to the user to be checked is as follows: 001. 003 and 005, the partial content of the database is checked corresponding to the target check field, see table 1, and then a part of the data content of the first row, the third row and the fifth row in the check database can be used as the check result.
TABLE 1
001 Present address 1
002 Present address 2
003 Present address 3
004 Existing address 4
005 Existing address 5
006 Existing address 6
And S250, feeding back at least one checking result to the target terminal equipment.
And S260, taking the user to be checked with the inconsistent checking result and the preset checking result as a target suspected user.
In this embodiment, the preset checking result may be preset checking result data.
For example, in the sampling point checking scenario, the preset checking result may be: "the sampling result is S". If the list of the checking users includes 3 users not to be checked, the users to be checked 1, the users to be checked 2 and the users to be checked 3 are respectively. The corresponding checking result of the user 1 to be checked is as follows: "the sampling result is S"; the corresponding checking result of the user 2 to be checked is as follows: "the sampling result is S"; the corresponding checking result of the user 3 to be checked is as follows: "sampling result is X"; the user 3 to be checked is a suspected target user.
And S270, searching for associated suspected users corresponding to the target suspected users based on the personnel database, the sampling database and the site identification database.
The associated suspected user is a user having an association relationship with the target suspected user, for example, a user located in the same place in the same time range.
In this embodiment, after the suspected target user is determined, the user identifier or the contact address of the suspected target user may be determined based on the verification database. Based on the personnel database, a user living in the same target area with the target suspected user can be found out to be used as a related suspected user; based on the sampling database, users who appear in the same sampling place in the same time range as the target suspected user can be found out to be used as associated suspected users, and users who use the same sampling device as the target suspected user can also be determined to be used as associated suspected users; and based on the site identification database, the users appearing in the same site in the same time range with the target suspected user can be found out as the associated suspected users.
S280, determining a suspected user library based on the target suspected user and the associated suspected user.
For example, referring to fig. 9, after the target suspected user and the associated suspected user are determined, data such as basic information, current living address information, sampling information, site information, and the like corresponding to the target suspected user and the associated suspected user may be summarized, and further, a plurality of tables are associated by using a main external key, so as to establish a suspected user library.
On the basis of the above embodiment, the method further comprises: when a user to be processed is received, extracting a user identifier of the user to be processed; and determining whether the user to be processed is a suspected user or not based on the user identification and the suspected user library.
For example, referring to fig. 10, when a user to be processed is received, the user identifier of the user to be processed may be extracted, and the user identifier of the user to be processed may be searched in the suspected user library. If the suspected user library contains the user identification of the user to be processed, the user to be processed is indicated as the suspected user; if the suspected user library does not contain the user identifier of the user to be processed, it is indicated that the user to be processed is not the suspected user, and at this time, if it is determined that the user to be processed is the target suspected user or the associated suspected user, the user to be processed may be updated to the suspected user library.
According to the technical scheme, the user identification of at least one user to be checked is determined by receiving the list of the checking users, the checking database corresponding to at least one preset target checking scene is called, the checking result corresponding to each target checking scene is determined based on the user identification and the checking database, and finally, at least one checking result is fed back to the target terminal equipment. Meanwhile, a user to be checked, whose checking result is inconsistent with a preset checking result, may be used as a target suspected user, a related suspected user corresponding to the target suspected user is searched for based on the personnel database, the sampling database and the site identification database, and then a suspected user library is determined based on the target suspected user and the related suspected user. According to the technical scheme provided by the invention, after the checking result is determined, the target suspected user can be determined based on the checking result, the associated suspected user is further determined, the suspected user library is established, the checking result data is fully utilized, the rapid and comprehensive user checking can be realized, and the data fusion and the multi-dimensional analysis in the user checking process are realized.
EXAMPLE III
Fig. 11 is a schematic structural diagram of a data processing apparatus according to a third embodiment of the present invention, which is capable of executing a data processing method according to the third embodiment of the present invention. The device includes: a user list receiving module 310, a checking result determining module 320 and a checking result feedback module 330.
A user list receiving module 310, configured to receive and check a user list; the checking user list comprises user information of at least one user to be checked;
a verification result determining module 320, configured to determine, according to the user information of the at least one user to be verified and at least one pre-configured target verification scenario, at least one verification result corresponding to each target verification scenario;
and the checking result feedback module 330 is configured to feed back the at least one checking result to the target terminal device.
On the basis of the technical solutions, the data processing apparatus further includes a database determining module, configured to determine a checking database corresponding to each checking scene to be selected, so as to determine a corresponding checking result based on the corresponding checking database when the target checking scene is determined; the checking scene to be selected comprises a personnel checking scene, a sampling point checking scene and a site identification checking scene which belong to a target area.
On the basis of the above technical solutions, the database determination module further includes: the system comprises a personnel database determining unit, a sampling database determining unit and a site database determining unit.
The personnel database determining unit is used for acquiring the standing user data and the mobile user data in the target area and determining a personnel database corresponding to the personnel checking scene according to the number of the standing users and the mobile user data;
the sampling database determining unit is used for determining a sampling database corresponding to the sampling checking scene according to the sampling point associated data in the target area; the sampling point associated data comprises sampling point address data, sampling data and sampling personnel registration data associated with the sampling point addresses;
a site database determining unit, configured to determine, according to at least one site-related data in the target area, a site identifier database corresponding to the site identifier checking scenario; and the site associated data comprises a site identifier.
On the basis of the above technical solutions, the checking result determining module 320 further includes: the system comprises a user identification determining unit, a database calling unit and a checking result determining unit.
The user identification determining unit is used for determining the user identification of at least one user to be checked; the user identification corresponds to the unique identification of the user to be checked;
the database calling unit is used for calling a checking database corresponding to at least one target checking scene which is configured in advance;
and the checking result determining unit is used for determining the checking result corresponding to each target checking scene based on the user identification and the checking database.
On the basis of the above technical solutions, the checking result determining module 320 is further configured to extract the user identifier of the user to be processed when the user to be processed is received; and determining whether the user to be processed is a suspected user or not based on the user identification and the suspected user library.
According to the technical scheme, the user list is checked through receiving; the verification user list comprises user information of at least one user to be verified, then, according to the user information of the at least one user to be verified and at least one preset target verification scene, at least one verification result corresponding to each target verification scene is determined, and finally, the at least one verification result is fed back to the target terminal equipment. According to the technical scheme provided by the invention, the technical problems of low efficiency and low accuracy in user checking are solved, data fusion and multi-dimensional analysis in the user checking process are realized, and the checking efficiency and accuracy are further improved.
The data processing device provided by the embodiment of the disclosure can execute the video determining method provided by any embodiment of the disclosure, and has corresponding functional modules and beneficial effects of the executing method.
It should be noted that, the units and modules included in the apparatus are merely divided according to functional logic, but are not limited to the above division as long as the corresponding functions can be implemented; in addition, specific names of the functional units are only used for distinguishing one functional unit from another, and are not used for limiting the protection scope of the embodiments of the present disclosure.
Example four
Fig. 12 is a schematic structural diagram of an electronic device according to a fourth embodiment of the present invention. The electronic device 10 is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital assistants, cellular phones, smart phones, wearable devices (e.g., helmets, glasses, watches, etc.), and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the inventions described and/or claimed herein.
As shown in fig. 12, the electronic device 10 includes at least one processor 11, and a memory communicatively connected to the at least one processor 11, such as a Read Only Memory (ROM) 12, a Random Access Memory (RAM) 13, and the like, wherein the memory stores a computer program executable by the at least one processor, and the processor 11 may perform various suitable actions and processes according to the computer program stored in the Read Only Memory (ROM) 12 or the computer program loaded from a storage unit 18 into the Random Access Memory (RAM) 13. In the RAM 13, various programs and data necessary for the operation of the electronic apparatus 10 may also be stored. The processor 11, the ROM 12, and the RAM 13 are connected to each other via a bus 14. An input/output (I/O) interface 15 is also connected to the bus 14.
A number of components in the electronic device 10 are connected to the I/O interface 15, including: an input unit 16 such as a keyboard, a mouse, or the like; an output unit 17 such as various types of displays, speakers, and the like; a storage unit 18 such as a magnetic disk, an optical disk, or the like; and a communication unit 19 such as a network card, modem, wireless communication transceiver, etc. The communication unit 19 allows the electronic device 10 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.
The processor 11 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of processor 11 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various processors running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, or the like. The processor 11 performs the various methods and processes described above, such as data processing methods.
In some embodiments, the data processing method may be implemented as a computer program tangibly embodied in a computer-readable storage medium, such as storage unit 18. In some embodiments, part or all of the computer program may be loaded and/or installed onto the electronic device 10 via the ROM 12 and/or the communication unit 19. When the computer program is loaded into the RAM 13 and executed by the processor 11, one or more steps of the data processing method described above may be performed. Alternatively, in other embodiments, the processor 11 may be configured to perform the data processing method by any other suitable means (e.g. by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
A computer program for implementing the methods of the present invention may be written in any combination of one or more programming languages. These computer programs may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the computer programs, when executed by the processor, cause the functions/acts specified in the flowchart and/or block diagram block or blocks to be performed. A computer program can execute entirely on a machine, partly on the machine, as a stand-alone software package, partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of the present invention, a computer-readable storage medium may be a tangible medium that can contain, or store a computer program for use by or in connection with an instruction execution system, apparatus, or device. A computer readable storage medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. Alternatively, the computer readable storage medium may be a machine readable signal medium. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on an electronic device having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the electronic device. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), blockchain networks, and the internet.
The computing system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server can be a cloud server, also called a cloud computing server or a cloud host, and is a host product in a cloud computing service system, so that the defects of high management difficulty and weak service expansibility in the traditional physical host and VPS service are overcome. It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present invention may be executed in parallel, sequentially, or in different orders, and are not limited herein as long as the desired results of the technical solution of the present invention can be achieved. The above-described embodiments should not be construed as limiting the scope of the invention. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method of data processing, comprising:
receiving a checking user list; the checking user list comprises user information of at least one user to be checked;
determining at least one checking result corresponding to each target checking scene according to the user information of the at least one user to be checked and at least one preset target checking scene;
and feeding back the at least one checking result to the target terminal equipment.
2. The method of claim 1, further comprising:
determining a checking database corresponding to each checking scene to be selected, and determining a corresponding checking result based on the corresponding checking database when the target checking scene is determined;
the checking scene to be selected comprises a personnel checking scene, a sampling point checking scene and a site identification checking scene which belong to a target area.
3. The method according to claim 2, wherein the determining the verification database corresponding to each verification scenario to be selected comprises:
acquiring permanent user data and mobile user data in the target area, and determining a personnel database corresponding to the personnel checking scene according to the number of permanent users and the mobile user data;
determining a sampling database corresponding to the sampling check scene according to the sampling point associated data in the target area; the sampling point associated data comprises sampling point address data, sampling data and sampling person registration data associated with the sampling point addresses;
determining a site identification database corresponding to the site identification checking scene according to at least one site associated data in the target area; and the site associated data comprises a site identifier.
4. The method according to claim 1, wherein the user information includes a user identifier, and the determining, according to the user information of the at least one user to be checked and at least one pre-configured target checking scenario, at least one checking result corresponding to each target checking scenario includes:
determining a user identifier of at least one user to be checked; the user identification corresponds to the unique identification of the user to be checked;
calling a checking database corresponding to at least one target checking scene configured in advance;
and determining a checking result corresponding to each target checking scene based on the user identification and the checking database.
5. The method of claim 1 or 4, further comprising:
taking the user to be checked with the check result inconsistent with the preset check result as a target suspected user;
searching for associated suspected users corresponding to the target suspected users based on a personnel database, a sampling database and a site identification database;
and determining a suspected user library based on the target suspected user and the associated suspected user.
6. The method of claim 5, further comprising:
when a user to be processed is received, extracting a user identifier of the user to be processed;
and determining whether the user to be processed is a suspected user or not based on the user identification and the suspected user library.
7. A data processing apparatus, comprising:
the user list receiving module is used for receiving and checking a user list; the checking user list comprises user information of at least one user to be checked;
the verification result determining module is used for determining at least one verification result corresponding to each target verification scene according to the user information of the at least one user to be verified and at least one target verification scene configured in advance;
and the checking result feedback module is used for feeding back the at least one checking result to the target terminal equipment.
8. An electronic device, characterized in that the electronic device comprises:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the data processing method of any one of claims 1-6.
9. A computer-readable storage medium, characterized in that it stores computer instructions for causing a processor to implement the data processing method of any of claims 1-6 when executed.
10. A computer program product, characterized in that the computer program product comprises a computer program which, when being executed by a processor, carries out the data processing method according to any one of claims 1-6.
CN202211540530.6A 2022-12-02 2022-12-02 Data processing method and device, electronic equipment, storage medium and product Pending CN115878620A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211540530.6A CN115878620A (en) 2022-12-02 2022-12-02 Data processing method and device, electronic equipment, storage medium and product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211540530.6A CN115878620A (en) 2022-12-02 2022-12-02 Data processing method and device, electronic equipment, storage medium and product

Publications (1)

Publication Number Publication Date
CN115878620A true CN115878620A (en) 2023-03-31

Family

ID=85765654

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211540530.6A Pending CN115878620A (en) 2022-12-02 2022-12-02 Data processing method and device, electronic equipment, storage medium and product

Country Status (1)

Country Link
CN (1) CN115878620A (en)

Similar Documents

Publication Publication Date Title
CN111914101B (en) File association relationship abnormality identification method and device and computer equipment
CN113326363A (en) Searching method and device, prediction model training method and device, and electronic device
CN116955856A (en) Information display method, device, electronic equipment and storage medium
CN116611411A (en) Business system report generation method, device, equipment and storage medium
CN116451210A (en) Rights recovery method, device, equipment and storage medium
CN113590447B (en) Buried point processing method and device
CN115544010A (en) Mapping relation determining method and device, electronic equipment and storage medium
CN115878620A (en) Data processing method and device, electronic equipment, storage medium and product
CN115454971A (en) Data migration method and device, electronic equipment and storage medium
CN114816578A (en) Method, device and equipment for generating program configuration file based on configuration table
CN115328898A (en) Data processing method and device, electronic equipment and medium
CN110457705B (en) Method, device, equipment and storage medium for processing point of interest data
CN111125272B (en) Regional characteristic acquisition method, regional characteristic acquisition device, computer equipment and medium
CN109542986B (en) Element normalization method, device, equipment and storage medium of network data
CN113052325A (en) Method, device, equipment, storage medium and program product for optimizing online model
CN110633430A (en) Event discovery method, device, equipment and computer readable storage medium
CN116301869B (en) Front-end page configuration management and control system, method, equipment and medium
CN116566737B (en) Permission configuration method and device based on SaaS platform and related equipment
EP4187431A1 (en) Address identification method and apparatus, electronic device, and storage medium
US20230049458A1 (en) Method of generating pre-training model, electronic device, and storage medium
CN109656961B (en) Method and device for searching homonymous tasks based on data analysis, medium and electronic equipment
CN116401269A (en) Data query method and device, electronic equipment and storage medium
CN116431764A (en) Data matching method, device, equipment and storage medium
CN115695542A (en) Target information determination method and device, electronic equipment and storage medium
CN117194435A (en) Index data updating method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination